CVE-2022-1355
CVSS V2 None
CVSS V3 Medium 6.1
Description
A stack buffer overflow flaw was found in Libtiffs' tiffcp.c in main() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffcp tool, triggering a stack buffer overflow issue, possibly corrupting the memory, and causing a crash that leads to a denial of service.
Overview
- CVE ID
- CVE-2022-1355
- Assigner
- secalert@redhat.com
- Vulnerability Status
- Analyzed
- Published Version
- 2022-08-31T16:15:09
- Last Modified Date
- 2023-02-23T15:52:46
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:* | 1 | OR | 4.4.0 | |
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
- Attack Vector
- LOCAL
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- REQUIRED
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- HIGH
- Base Score
- 6.1
- Base Severity
- MEDIUM
- Exploitability Score
- 1.8
- Impact Score
- 4.2
References
Reference URL | Reference Tags |
---|---|
https://access.redhat.com/errata/RHSA-2022:7585 | |
https://access.redhat.com/errata/RHSA-2022:8194 | |
https://access.redhat.com/security/cve/CVE-2022-1355 | Issue Tracking Third Party Advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=2074415 | Exploit Issue Tracking Third Party Advisory |
https://gitlab.com/libtiff/libtiff/-/issues/400 | Exploit Issue Tracking Patch Third Party Advisory |
https://gitlab.com/libtiff/libtiff/-/merge_requests/323 | Issue Tracking Patch Third Party Advisory |
https://lists.debian.org/debian-lts-announce/2023/01/msg00018.html | |
https://security.gentoo.org/glsa/202210-10 | Third Party Advisory |
https://security.netapp.com/advisory/ntap-20221014-0007/ | Third Party Advisory |
https://www.debian.org/security/2023/dsa-5333 |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-1355 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1355 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-08-31 17:00:07 | Added to TrackCVE | |||
2023-01-21 03:14:18 | 2023-01-21T01:15:12 | CVE Modified Date | updated | |
2023-01-21 03:14:18 | Analyzed | Modified | Vulnerability Status | updated |
2023-01-21 03:14:19 | Weakness Enumeration | update | ||
2023-01-21 03:14:20 | References | updated | ||
2023-01-23 13:11:53 | Modified | Undergoing Analysis | Vulnerability Status | updated |
2023-01-30 02:12:59 | 2023-01-30T01:15:09 | CVE Modified Date | updated | |
2023-01-30 02:13:02 | References | updated | ||
2023-02-02 17:14:00 | 2023-02-02T15:17:36 | CVE Modified Date | updated | |
2023-02-02 17:14:01 | References | updated | ||
2023-02-12 23:14:00 | 2023-02-12T22:15:23 | CVE Modified Date | updated | |
2023-02-23 16:12:50 | 2023-02-23T15:52:46 | CVE Modified Date | updated | |
2023-02-23 16:12:50 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |